analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

AsyncClient.exe

Full analysis: https://app.any.run/tasks/a92a090e-9029-4596-9768-b2829c86a974
Verdict: Malicious activity
Threats:

AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.

Analysis date: June 27, 2022, 08:47:16
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
asyncrat
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

7CF29CC0B145A4B45515C558EB4D9987

SHA1:

D3F3BD547DD35367A8B6348DD4A6BFE32E75DCB7

SHA256:

C3C9BB0307B0ED3B59702B6236E78BDEE04C8E329DB6100DDFF4FBF9F97D40A3

SSDEEP:

768:Hu/6ZTgoiziWUUM9rmo2qrrKjGKG6PIyzjbFgX3iINy3nkXw5jyBDZjx:Hu/6ZTgle2mKYDy3bCXSIAXkX/djx

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • ASYNCRAT detected by memory dumps

      • AsyncClient.exe (PID: 2928)
  • SUSPICIOUS

    • Checks supported languages

      • AsyncClient.exe (PID: 2928)
    • Reads the computer name

      • AsyncClient.exe (PID: 2928)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

AsyncRat

(PID) Process(2928) AsyncClient.exe
Install_Folder%AppData%
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
Aes_Key4f2a38358ece373c3d695949158e3d8f1746e20a01daa3be863f33dfe58a318d
BotnetDefault
bdosfalse
PasteBinnull
AntiVMfalse
Server_SignatureKLvozU6RnmtVwJPRZHt6dDkE/S6be4BNSP8M+GdXyPGJ9vyzhD4jSly/LRNep5BVrq4K3SdGUQAP5D7yK1QTbYvKCzeiKks2YGR11Id/f99PYVuB3t8MKVpM6A7JDTWhTK21QBYama6qbPTp4AeC+5ztwz3bwCR9De/wdZbmm3eIN+FN45w0ZqCg5bENL6pWCGs0tvejTBna5AhR4Pb2uvuCMQPzx1YwLopBYRyuDAM3aLNlftZLt2OPwopvhholpek5YqwvNzsxtAcP16D+V4q5iPgV9DeJuCGujoFjkYxm...
CertificateMIIE8jCCAtqgAwIBAgIQAIC9Efye6UBG12POBFv7QzANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjIwNTAxMDQzNDUwWhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAIxKIp8FoP20Y3lgfwqB41dkKhknGFQh/1VKN+rekYpXr63nBAAEZB5OjB23AHDxfkZox6ajcPdR...
MutexAsyncMutex_6SI8OkPnk
Autorunfalse
Version0.5.7B
Ports (1)5552
C2 (1)shitiwillfu.ddns.net
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: -
OriginalFileName: Stub.exe
LegalTrademarks: -
LegalCopyright: -
InternalName: Stub.exe
FileVersion: 1.0.0.0
FileDescription: -
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0xc73e
UninitializedDataSize: -
InitializedDataSize: 2560
CodeSize: 43008
LinkerVersion: 8
PEType: PE32
TimeStamp: 2020:05:10 07:24:51+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 10-May-2020 05:24:51
Comments: -
CompanyName: -
FileDescription: -
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Stub.exe
ProductName: -
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 10-May-2020 05:24:51
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0000A744
0x0000A800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
5.50647
.rsrc
0x0000E000
0x000007FF
0x00000800
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.88507
.reloc
0x00010000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0815394

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.22615
1171
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #ASYNCRAT asyncclient.exe

Process information

PID
CMD
Path
Indicators
Parent process
2928"C:\Users\admin\AppData\Local\Temp\AsyncClient.exe" C:\Users\admin\AppData\Local\Temp\AsyncClient.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Version:
1.0.0.0
AsyncRat
(PID) Process(2928) AsyncClient.exe
Install_Folder%AppData%
Saltbfeb1e56fbcd973bb219022430a57843003d5644d21e62b9d4f180e7e6c33941
Aes_Key4f2a38358ece373c3d695949158e3d8f1746e20a01daa3be863f33dfe58a318d
BotnetDefault
bdosfalse
PasteBinnull
AntiVMfalse
Server_SignatureKLvozU6RnmtVwJPRZHt6dDkE/S6be4BNSP8M+GdXyPGJ9vyzhD4jSly/LRNep5BVrq4K3SdGUQAP5D7yK1QTbYvKCzeiKks2YGR11Id/f99PYVuB3t8MKVpM6A7JDTWhTK21QBYama6qbPTp4AeC+5ztwz3bwCR9De/wdZbmm3eIN+FN45w0ZqCg5bENL6pWCGs0tvejTBna5AhR4Pb2uvuCMQPzx1YwLopBYRyuDAM3aLNlftZLt2OPwopvhholpek5YqwvNzsxtAcP16D+V4q5iPgV9DeJuCGujoFjkYxm...
CertificateMIIE8jCCAtqgAwIBAgIQAIC9Efye6UBG12POBFv7QzANBgkqhkiG9w0BAQ0FADAaMRgwFgYDVQQDDA9Bc3luY1JBVCBTZXJ2ZXIwIBcNMjIwNTAxMDQzNDUwWhgPOTk5OTEyMzEyMzU5NTlaMBoxGDAWBgNVBAMMD0FzeW5jUkFUIFNlcnZlcjCCAiIwDQYJKoZIhvcNAQEBBQADggIPADCCAgoCggIBAIxKIp8FoP20Y3lgfwqB41dkKhknGFQh/1VKN+rekYpXr63nBAAEZB5OjB23AHDxfkZox6ajcPdR...
MutexAsyncMutex_6SI8OkPnk
Autorunfalse
Version0.5.7B
Ports (1)5552
C2 (1)shitiwillfu.ddns.net
Total events
367
Read events
353
Write events
14
Delete events
0

Modification events

(PID) Process:(2928) AsyncClient.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2928
AsyncClient.exe
41.36.9.243:5552
shitiwillfu.ddns.net
TE-AS
EG
malicious

DNS requests

Domain
IP
Reputation
shitiwillfu.ddns.net
  • 41.36.9.243
malicious
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
No debug info